Discover the security news provided by Safe-Connect:

Hot off the cyber press!

  • 08/10/2022 Siemens PLCs hit by devious cybercriminals

    Siemens SIMANTIC devices were hit by a cyber attack. A security breach allowed cybercriminals to carry out multiple sophisticated attacks on Siemens SIMATIC devices and the associated TIA Portal. A major blow to the world of cybersecurity. Because it meant that cunning hackers had the opportunity to gain complete control of every PLC per affected Siemens product line.

  • 08/10/2022 Attack strategies continue to evolve as protection techniques hit limits

    This is the reality in today's world of Cybersecurity. The number of Phishing attacks continue to rise. There are several reasons for this. One is the fact that it is easy to set up and attackers often achieve their goal. The other main reason is that they are getting increasingly better. So that also means they are reaching their potential victims more and more often. Microsoft's mail security is running into its limits because attackers are getting smarter and using advanced techniques.

  • 20/09/2022 17-year-old hacker manages to breach Uber and Rockstar Games

    Uber the well-known mobility service and Rockstar Games the developer of Grand Theft Auto V have been attacked. The culprit is possibly a notorious 17-year-old hacker from Oxfordshire. According to informal sources, he would also be part of the hacker group LAPSUS$. He is said to be one of the leaders here. Hacking does not come with an age, but it does carry a penalty. For now, there is no further information.

  • 30/08/2022 Ethical hackers to be rewarded by Google's bug bounty program

    Solid protection against hackers? Try to hack your own software. It is increasingly more common for large software companies to implement what is called a Bug Bounty Program. This is designed to attract ethical hackers. With good intentions, they try to exploit the weaknesses in a system. That way, they can identify flaws and inform the organization. This time, they are rewarded by Google with a compensation if they report the security flaws in a proper way.

  • 27/08/2022 Do we find ourselves in a never-ending cyber war?

    77% of security specialists believe we are currently in a never-ending cyber war. About 82% agrees that geopolitics and cybersecurity are closely related. Cyber experts even admit to being convinced that they were victims of a geopolitical attack without knowing anything about it. Interesting, but especially worrisome statements confirm the need for advanced cybersecurity.

  • 21/08/2022 Bitcoin ATMs make interesting targets for cybercriminals

    Crypto is popular among many people all over the world. Hackers know this all too well. Bitcoin ATM manufacturer General Bytes has confirmed that it fell victim to a cyber attack. A previously unknown bug in its software was exploited to loot cryptocurrency from its users. Digital currency remains an interesting cybercrime target.

  • 19/08/2022 Apple devices vulnerable to zero-days. Users are urged to install the new update as soon as possible

    The pressure to secure software remains high. Developers are forced to provide constant security updates. Even Apple, with its so-called safest operating system, has been attacked. A vulnerability allowed remote control of devices. Users are urged to install the latest update as quickly as possible. Both companies and consumers are at risk without the new security layer.

  • 18/08/2022 Advanced protection required against increasing number of cryptojackers

    The value of crypto has been declining in recent months, but the number of cryptojackers continues to grow. Cryptojackers are cybercriminals who use other devices to mine crypto. They use the electricity and computing power of others to make a profit. To deal with attacks like these, Microsoft and Intel are working together. They are applying Machine Learning to low-level CPU telemetry to detect threats.

  • 02/08/2022: Microsoft Defender strengthens up with new security tools

    Microsoft Defender receives new security tools powered by RiskIQ's Threat Intelligence. This is the perfect outcome of cybersecurity experts working together to achieve a safer digital world. With the new Microsoft Defender Threat Intelligence service and External Attack Surface Management, cybersecurity teams can now act even more precise.

  • 20/07/2022: Belgium reports being targeted by Chinese cyber gangs

    Cyber attacks for political reasons are no longer a surprise. State hackers are actively seeking information from other countries. Belgium reported that its government and army were attacked by Chinese cyber gangs.

  • 06/07/2022: MITRE identified the 25 most dangerous software errors

    Digital threats are reshaping the way businesses operate. Discover a compact list that is of interest to everyone from users to security teams. The most dangerous vulnerabilities that are actively exploited and have a major impact on cybersecurity are highlighted.

  • 06/07/2022: Microsoft discovers Raspberry Robin Windows Worm in hundreds of corporate networks

    Microsoft has become a high profile target for cybercrime. The so-called Raspberry Worm has been detected in hundreds of corporate networks around the world. It spreads to other systems using an infected USB with an .LNK file.

  • 15/06/2022: How malicious actors get BlackCat ransomware onto your network

    We are familiar with the term Software-as-a-service (SaaS), but a malicious form is now emerging called Ransomware-as-a-service (RaaS). A service from the Blackhat, a well-known hacker group. By offering these services, it is becoming more difficult for security experts to detect them. You can read more about it in this article.

  • 14/06/2022: Microsoft fixes 'Follina' vulnerability

    Follina was a zero-day attack within the Microsoft Support Diagnostic Tool. Attackers could execute arbitrary code with the admin permissions of the calling application. In addition, the attacker could install programs, view, modify or delete data. Fortunately, Microsoft came up with a solution on Patch Tuesday in June.

  • 14/06/2022: 45% of cyber security professionals consider quitting the industry due to high levels of stress

    Experts in Cybersecurity. A profession that is highly valued. Due to a scarcity of IT experts, the demand is increasing but the availability is decreasing. Due to the evolutions in cyber attacks, the profession is becoming more and more complex. The annual Voice of SecOPs Report shows that 45% of the respondents are considering leaving the sector because of stress factors.

  • 13/06/2022: data breach exposes health data of 69 000 people

    Cybercrime is on the upswing. They often target organisations that have large amounts of sensitive information. Unfortunately, Kaiser Permanente, a health institute in America, was unable to escape it either. The data breach exposed the health data of 69,000 people.

  • 03/06/2022: Atlassian: years-old unpatched flaw now being attacked to hold Confluence hostage

    It is difficult to keep an overview of your software. A bug that was in the software unseen for years is now taking its toll. The weakness is now exploited and the Confluence collaboration tool is unusable. When used, malicious code will be executed remotely.

  • 27/05/2022: VMware acquired by Broadcom in $61 billion deal

    VMWare, one of the leading companies in cloud computing and virtualisation technology, has been taken over by chip manufacturer Broadcom. This way, Broadcom puts itself in a strong position to grow with data centre infrastructure. The deal amounted to no less than 61 billion dollars.

  • 19/05/2022: Microsoft Teams and Windows 11 exploited on first day of Pwn2Own

    PWN2OWN is an annual competition during the CanSecWest security conference. Participants are challenged to exploit popular software with known or unknown weaknesses. With respect for ethical hacking, the participants help large organisations to be aware of holes in their software. This year, they managed to exploit Microsoft Teams and Windows 11 on the first day.

  • 17/05/2022: CISA warns Windows administrators to avoid applying Patch Tuesday updates on domain controllers

    Software remains a complex part of the digital world. While fixing critical bugs on Patch Tuesday, other problems came to light. CISA warns not to install the updates on domain controllers due to authentication issues. You can read more about it here.

  • 09/05/2022: The consequences of a ransomware attack on Lincoln College

    Lincoln College, built in 1886. A building that has faced many historical disasters such as world wars and financial plunges. But a digital attack in combination with Covid-19 dealt the final blow. Due to a lack of digital security, a ransomware attack wiped out the educational institute.

  • 13/04/2022: 7 trends in cyber security 2022

    IT experts are facing a major challenge. The digital footprint of organisations is getting bigger, making cybersecurity a vital part of any organisation. Hybrid work and digital business processes in the cloud have introduced new risks. Cybercriminals show no mercy and will do anything to attack digitally. In this article, you will discover the top trends in Cybersecurity for the year 2022.

  • 05/04/2022: Implementing security guidelines for Microsoft Intune

    Powerful security tools like Intune have a positive impact on your cybersecurity. But many companies overlook an important component: configuration. Configuring all security tools requires high-level expertise. In this article you will read how to implement the security guidelines for Microsoft Intune.

  • 22/02/2022: Nerdio Manager for MSP product now also integrated with Microsoft Endpoint Manager

    Nerdio Manager provides Azure Virtual Desktop Management. Virtual desktops are created and managed in an intelligent way. Through a cooperation with Microsoft, Nerdio is now also integrated in Microsoft Endpoint Manager for MSPs.

  • 16/02/2022: Emergency updates: Adobe and Chrome patch security bugs under severe attack

    As a software developer, you have to put up with some tough stuff. Especially if you develop popular applications that are well known to users. Malicious parties are constantly looking for weaknesses to attack. Adobe and Chrome provided an emergency update for bugs that were heavily criticised.

  • 18/01/2022: Researchers discover that the Olympic Games 2022 app that all participants must download is a security nightmare

    The 2022 Olympics is also joining the digital age. Participants are supposed to download the application. But according to security researchers, this app would be a real nightmare in terms of cybersecurity.

  • 07/09/2021: Cyber criminals overwhelm victims with booby-trapped Office files. Microsoft says there is no patch yet

    Internet Explorer opens a door for cyber criminals to send booby trapped Office files to victims. According to Microsoft, there is no patch yet. The vulnerability is also known as CVE-2021-40444 and is located in MSHTML, the search engine of Internet Explorer.

  • 14/06/2021: Managing your unmanaged computers with Intune

    Device management is an important part of a security strategy. In this article you will read how to gain control over unmanaged PCs. This can be done with the help of Microsoft Azure, Intune and the necessary expertise.

  • 23/02/2021: 5 ways to talk about cybersecurity with someone

    Cybersecurity is important to everyone. Whether you are a user or an IT expert. Understanding the basics of how to protect yourself digitally is a must. But how do you talk about cybersecurity with someone who is not yet as skilled in the digital world? In this article you will discover how to talk about cybersecurity with others.